Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://github.com/NixOS/patchelf #443

Open
timb-machine opened this issue May 29, 2022 · 0 comments
Open

[Intel]: https://github.com/NixOS/patchelf #443

timb-machine opened this issue May 29, 2022 · 0 comments
Assignees

Comments

@timb-machine
Copy link
Owner

timb-machine commented May 29, 2022

Area

Offensive tools

Parent threat

Persistence

Finding

https://github.com/NixOS/patchelf

Industry reference

attack:T1574.006:Dynamic Linker Hijacking

Malware reference

No response

Actor reference

No response

Component

Linux

Scenario

No response

Scenario variation

Device application sandboxing

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant